Div0 Blog Editor
8th Day of Christmas: searchsploit
On the 8th Day of Christmas, Div0 gave to me ... searchsploit, urlcrazy, recon-ng, Zone Transfer Tool, Using Online Digest Databases, Hash Identification, Password Mutation Using JTR, and Custom Word List Generator (CeWL).
Â
searchsploit makes searching for exploits found inside Kali Linux very easy.
By specifying a keyword, searchsploit returns matching results and the file path to the exploit.
Searchsploit In Action
searchsploit vsftp

searchsploit heartbleed

Â
Shared by Tan Jun Hao.